No Image

USN-4184-2: Linux kernel vulnerability and regression

2019-11-14 KENNETH 0

USN-4184-2: Linux kernel vulnerability and regression linux, linux-hwe, linux-oem-osp1 vulnerability and regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.04 Ubuntu 18.04 LTS Summary Several issues were fixed in the Linux kernel. Software Description linux – Linux kernel linux-hwe – Linux hardware enablement (HWE) kernel linux-oem-osp1 – Linux kernel for OEM processors Details USN-4184-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 (i915 missing Blitter Command Streamer check) was incomplete on 64-bit Intel x86 systems. Also, the update introduced a regression that broke KVM guests where extended page tables (EPT) are disabled or not supported. This update addresses both issues. We apologize for the inconvenience. Original advisory details: Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael [ more… ]

No Image

BlueHat Seattle videos are online!

2019-11-14 KENNETH 0

BlueHat Seattle videos are online! Were you unable to attend BlueHat Seattle, or wanted to see a session again? We have good news. If you have been waiting for the videos from BlueHat Seattle last month, the wait is over. All videos which the presenter authorized to be recorded are now online and available to anyone. We are also happy … BlueHat Seattle videos are online! Read More » The post BlueHat Seattle videos are online! appeared first on Microsoft Security Response Center. Source: BlueHat Seattle videos are online!

Announcing Windows Community Toolkit v6.0

2019-11-14 KENNETH 0

Announcing Windows Community Toolkit v6.0 We’re thrilled to announce today the next update to the Windows Community Toolkit, version 6.0, made possible with help and contributions from our developer community. This release brings ARM64 support to the toolkit as well as an update to XAML Islands for .NET Core 3 support. In addition, we have new features like the EyeDropper control and new Win32 notification helpers. We also have an update to our preview of Microsoft Graph enabled XAML controls. See more details on these features below. XAML Islands brings UWP to WPF, WinForms, and Win32 XAML Islands enables a developer to enhance the look, feel, and functionality of an existing WPF, Windows Forms, or C++ Win32 application and make use of the latest Windows 10 UI features that are only available via UWP controls like inking: This release improves [ more… ]

No Image

Hash join in MySQL 8

2019-11-14 KENNETH 0

Hash join in MySQL 8 For a long time, the only algorithm for executing a join in MySQL has been variations of the nested loop algorithm. With the release of MySQL 8.0.18, the server can now execute joins using hash join. This blog post will have a look at how it works, when it is used, and how it compares to the old join algorithms in MySQL in terms of performance.… Facebook Twitter LinkedIn Source: Hash join in MySQL 8

No Image

USN-4190-1: libjpeg-turbo vulnerabilities

2019-11-13 KENNETH 0

USN-4190-1: libjpeg-turbo vulnerabilities libjpeg-turbo vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.04 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in libjpeg-turbo. Software Description libjpeg-turbo – library for handling JPEG files Details It was discovered that libjpeg-turbo incorrectly handled certain BMP images. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-14498) It was discovered that libjpeg-turbo incorrectly handled certain JPEG images. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 19.04. (CVE-2018-19664) It was discovered that libjpeg-turbo incorrectly handled certain BMP images. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 19.04. (CVE-2018-20330) It was discovered that libjpeg-turbo incorrectly handled certain JPEG [ more… ]